32nd International Symposium on Computer Architecture (ISCA'05)
DOI: 10.1109/isca.2005.14
|View full text |Cite
|
Sign up to set email alerts
|

Architecture for Protecting Critical Secrets in Microprocessors

Abstract: We propose "secret-protected (SP)

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
76
0

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 136 publications
(77 citation statements)
references
References 17 publications
(12 reference statements)
0
76
0
Order By: Relevance
“…The trusted computing base of the SecureCore transient trust architecture [5] is provided by the SP processor [6][2], the Trusted Management Layer (TML), a Trusted Executive (TE) that provides execution services for high integrity applications, and the Trusted Path Application (TPA); see Figure 1.…”
Section: Securecore Overviewmentioning
confidence: 99%
See 2 more Smart Citations
“…The trusted computing base of the SecureCore transient trust architecture [5] is provided by the SP processor [6][2], the Trusted Management Layer (TML), a Trusted Executive (TE) that provides execution services for high integrity applications, and the Trusted Path Application (TPA); see Figure 1.…”
Section: Securecore Overviewmentioning
confidence: 99%
“…The TSM communicates with a remote central authority (the Authority) through a channel that is encrypted with the SP hardware-based Device Root Key (DRK). [6][2] The application TSM can invoke the available services of the client OS or the TML -in particular it can access the TML's trusted display conduit.…”
Section: High Integrity Display Of Datamentioning
confidence: 99%
See 1 more Smart Citation
“…The use of untrustworthy data for jump target addresses can be prevented by tagging all data coming from untrustworthy channels [21,22]; however, this approach requires relatively complex tracking of spurious data propagation and may produce false alarms. More comprehensive secure architectures that are directly related to this work include execute-only memory (XOM) [1], an architecture for protecting critical secrets in microprocessors [23], an architecture for memory integrity verification [24], a XOM-like architecture with fast one-time-pad encryption [3], an architecture for runtime verification of instruction block signatures [4], and a hardware/software platform for intrusion prevention [9].…”
Section: Related Workmentioning
confidence: 99%
“…The platform must support the integration of the Secret Protected (SP) architecture to provide a safe environment for per-user cryptographic processing [5]. The original SP design must be enhanced to support virtualization to prevent covert channels.…”
Section: G Concealed Execution Modementioning
confidence: 99%